Remote
7 days ago
Senior Security Engineer

ASRC Federal is seeking experienced Security Engineers in support of a new government program. This program will support and augment ongoing efforts to achieve, maintain, continuously improve, and integrate ZT operational capabilities and solutions across ZT pillars. The purpose of this program is to provide enhanced capabilities and integration of operational capabilities and services across ZT pillars to accelerate ZT maturity beyond its current rate, and achieve and maintain White House, OMB, and DHS ZT maturity goals over the next two years.   

The Security Engineers supports Information Assurance and Cybersecurity efforts under ASRC Federal’s Zero Trust contract. You will ensure that the USCIS systems are protected against cybersecurity threats, ensuring the security and reliability of mission-critical operations. As an Information Security Engineer Senior, you will be responsible for implementing and maintaining security protocols and measures to safeguard systems. The ideal candidate will have previous Federal agency experience with Application Security, DevSecOps, and CI/CD configuration. This position is REMOTE. 

Responsibilities:   

Ensure that the application of ZT principals are applied to the foundations of all aspects of the enterprise including networking, applications, users, third-party relationships, and access policies.   Support efforts to continuously increase the Maturity Levels within each of the six USCIS ZT pillars and overall enterprise ZT architecture.  Support synchronization with the overall USCIS enterprise cybersecurity strategy, plans, functions, capabilities, assets, and management lifecycle.  Support synchronization with the DHS Zero Trust strategy, plans, functions, capabilities, and requirements.  Will need to apply experience and advanced knowledge of software development security principles, and concepts to develop plans and techniques to improve ZT maturity.  Support efforts to enable visibility through metrics to track maturity levels.   Support continuous improvement for fine-grained access control of USCIS assets (people, systems, data, equipment and networks.  Ensure the security of the DevSecOps pipeline using Checkmarx and other application security testing tools,  

 

ASRC Federal Advantages 

 

Learning and Development: After 90 days of employment, regular full-time employees are eligible to participate in our professional development program including funds annually to go towards Associate’s, Bachelor’s or Graduate Degrees; Industry standard professional certification; A professional certificate program; Continuing education classes; and Registration fees to attend professional conferences.  Employee Resource Groups: That provide our employees the opportunity to collaborate and network with colleges with common interests, backgrounds, and experiences including Women's Impact Network (WIN), Multicultural ERG, Military Community (MILCOM), and Pride ERG for LGBTQ+ employees and allies.  Purpose Driven Careers: Certified Great Place to Work™; Certified Military Times' 'Best for Vets' and Military.com ‘Top 25 Veteran Employer.’   Benefits: Comprehensive insurance packages including medical, dental, vision, life insurance, and short term/long term disability, as well as a 401K with generous company match and immediate vesting.  Holidays: 11 paid holidays. 
Confirm your E-mail: Send Email